9 research outputs found

    All-Silicon-Based Photonic Quantum Random Number Generators

    Get PDF
    Random numbers are fundamental elements in different fields of science and technology such as computer simulation like Monte Carlo-method simulation, statistical sampling, cryptography, games and gambling, and other areas where unpredictable results are necessary. Random number generators (RNG) are generally classified as “pseudo”-random number generators (PRNG) and "truly" random number generators (TRNG). Pseudo random numbers are generated by computer algorithms with a (random) seed and a specific formula. The random numbers produced in this way (with a small degree of unpredictability) are good enough for some applications such as computer simulation. However, for some other applications like cryptography they are not completely reliable. When the seed is revealed, the entire sequence of numbers can be produced. The periodicity is also an undesirable property of PRNGs that can be disregarded for most practical purposes if the sequence recurs after a very long period. However, the predictability still remains a tremendous disadvantage of this type of generators. Truly random numbers, on the other hand, can be generated through physical sources of randomness like flipping a coin. However, the approaches exploiting classical motion and classical physics to generate random numbers possess a deterministic nature that is transferred to the generated random numbers. The best solution is to benefit from the assets of indeterminacy and randomness in quantum physics. Based on the quantum theory, the properties of a particle cannot be determined with arbitrary precision until a measurement is carried out. The result of a measurement, therefore, remains unpredictable and random. Optical phenomena including photons as the quanta of light have various random, non-deterministic properties. These properties include the polarization of the photons, the exact number of photons impinging a detector and the photon arrival times. Such intrinsically random properties can be exploited to generate truly random numbers. Silicon (Si) is considered as an interesting material in integrated optics. Microelectronic chips made from Si are cheap and easy to mass-fabricate, and can be densely integrated. Si integrated optical chips, that can generate, modulate, process and detect light signals, exploit the benefits of Si while also being fully compatible with electronic. Since many electronic components can be integrated into a single chip, Si is an ideal candidate for the production of small, powerful devices. By complementary metal-oxide-semiconductor (CMOS) technology, the fabrication of compact and mass manufacturable devices with integrated components on the Si platform is achievable. In this thesis we aim to model, study and fabricate a compact photonic quantum random number generator (QRNG) on the Si platform that is able to generate high quality, "truly" random numbers. The proposed QRNG is based on a Si light source (LED) coupled with a Si single photon avalanche diode (SPAD) or an array of SPADs which is called Si photomultiplier (SiPM). Various implementations of QRNG have been developed reaching an ultimate geometry where both the source and the SPAD are integrated on the same chip and fabricated by the same process. This activity was performed within the project SiQuro—on Si chip quantum optics for quantum computing and secure communications—which aims to bring the quantum world into integrated photonics. By using the same successful paradigm of microelectronics—the study and design of very small electronic devices typically made from semiconductor materials—, the vision is to have low cost and mass manufacturable integrated quantum photonic circuits for a variety of different applications in quantum computing, measure, sensing, secure communications and services. The Si platform permits, in a natural way, the integration of quantum photonics with electronics. Two methodologies are presented to generate random numbers: one is based on photon counting measurements and another one is based on photon arrival time measurements. The latter is robust, masks all the drawbacks of afterpulsing, dead time and jitter of the Si SPAD and is effectively insensitive to ageing of the LED and to its emission drifts related to temperature variations. The raw data pass all the statistical tests in national institute of standards and technology (NIST) tests suite and TestU01 Alphabit battery without a post processing algorithm. The maximum demonstrated bit rate is 1.68 Mbps with the efficiency of 4-bits per detected photon. In order to realize a small, portable QRNG, we have produced a compact configuration consisting of a Si nanocrystals (Si-NCs) LED and a SiPM. All the statistical test in the NIST tests suite pass for the raw data with the maximum bit rate of 0.5 Mbps. We also prepared and studied a compact chip consisting of a Si-NCs LED and an array of detectors. An integrated chip, composed of Si p+/n junction working in avalanche region and a Si SPAD, was produced as well. High quality random numbers are produced through our robust methodology at the highest speed of 100 kcps. Integration of the source of entropy and the detector on a single chip is an efficient way to produce a compact RNG. A small RNG is an essential element to guarantee the security of our everyday life. It can be readily implemented into electronic devices for data encryption. The idea of "utmost security" would no longer be limited to particular organs owning sensitive information. It would be accessible to every one in everyday life

    Geração de números verdadeiramente aleatórios baseados em ruído quântico

    Get PDF
    Quantum Random Number Generators (QRNGs) promise information-theoretic security by exploring the intrinsic probabilistic properties of quantum mechanics. In practice, their security frequently relies on a number of assumptions over physical devices. In this thesis, a randomness generation framework that explores the amplitude quadrature fluctuations of a vacuum state was analyzed. It employs a homodyne measurement scheme, which can be implemented with low-cost components, and shows potential for high performance with remarkable stability. A mathematical description of all necessary stages was provided as security proof, considering the quantization noise introduced by the analog-to-digital converter. The impact of experimental limitations, such as the digitizer resolution or the presence of excess noise due to an unbalanced detection, was characterized. Moreover, we propose a framework to estimate the excess entropy introduced by an unbalanced detection, and its high impact within the Shannon entropy model was experimentally verified. Furthermore, a real-time dedicated QRNG scheme was implemented and validated. The variance characterization curve of the homodyne detector was measured, and the quantum fluctuations were determined to be preponderant for an impinging power PLO < 45.7mW. By estimating the worst-case min-entropy conditioned on the electronic noise, approximately 8.39 true random bits can be extracted from each sample, yielding a maximum generation rate of 8.23 Gbps. With a lengthcompatible Toeplitz-hashing algorithm, these can be extracted at 75 Mbps with an upper security bound of 2−105, which illustrates the quality of this implementation. Moreover, the generation scheme was validated and verified to pass all the statistical tests of the NIST, DieHarder, and TestU01’s SmallCrush batteries, as well as most of TestU01’s Crush evaluations. Finally, we propose a framework for time-interleaving the entropy source within a classical communication channel, which removes the need for a dedicated generation device. After assessing the conditions where quantum noise is dominant, support for generation rates up to 1.3 Gbps was observed. The random bitstream was subjected to the NIST randomness test suite and consistently passed all evaluations. Moreover, a clean quadrature phase shift keying constellation was recovered, which supports the multi-purpose function of the scheme.Geradores quânticos de números aleatórios (QRNGs) prometem sistemas informação-teoricamente seguros explorando as propriedades intrinsecamente probabilísticas da mecânica quântica. No entanto, experimentalmente, um conjunto de pressupostos é tipicamente imposto sobre os dispositivos experimentais. Nesta dissertação, analisou-se uma abordagem para geração de números aleatórios que explora as flutuações de amplitude em quadratura de um estado vácuo. Para tal, recorre-se a um esquema de deteção homodina que permite um elevado desempenho e estabilidade, requerendo apenas dispositivos de baixo custo. Um modelo matemático das diferentes etapas do gerador foi desenvolvido de forma a fornecer uma prova de segurança, e contabilizou-se o ruído de discretização introduzido pelo conversor analógico-digital. Adicionalmente, caracterizou-se o impacto de imperfeições experimentais como a resolução do conversor analógico-digital e a presença de ruído em excesso como consequência de uma deteção não balanceada. Uma abordagem para estimar esta contribuição no modelo de entropia de Shannon foi também proposta e experimentalmente verificada. Adicionalmente, uma implementação em tempo-real foi caracterizada. A curva de caracterização do detetor homodino foi experimentalmente verificada, e uma preponderância de ruído quântico observado para potências óticas inferiores a 45.7mW. Através de uma estimativa da min-entropy condicionada ao ruído eletrónico, aproximadamente 8.39 bits por medição podem ser extraídos, o que corresponde a uma taxa de geração máxima de 8.23 Gbps. Estes podem ser extraídos a uma taxa de 75 Mbps com um parâmetro de segurança de 2−105, ilustrativo da qualidade desta implementação, através de um algoritmo eficiente de multiplicação de matrizes de Toeplitz. Posteriormente, o esquema foi validado, passando todos os testes estatísticos das baterias NIST, DieHarder, e SmallCrush, assim como a maioria das avaliações contidas na bateria Crush. Por último, foi proposta uma abordagem para integrar esta fonte de entropia num canal de comunicação clássico, removendo desta forma a necessidade de uma implementação dedicada. Após avaliação das condições de preponderância do ruído quântico, foram observadas taxas de geração até 1.3 Gbps. Os números obtidos foram também submetidos à bateria de testes do NIST, passando consistentemente todas as avaliações. Adicionalmente, a constelação de modulação de amplitude em quadratura obtida viabiliza a operação multifuncional do sistema.Mestrado em Engenharia Físic

    Improving Quantum Key Distribution and Quantum Random Number Generation in presence of Noise

    Get PDF
    The argument of this thesis might be summed up as the exploitation of the noise to generate better noise. More specifically this work is about the possibility of exploiting classic noise to effectively transmit quantum information and measuring quantum noise to generate better quantum randomness. What do i mean by exploiting classical noise to transmit effectively quantum information? In this case I refer to the task of sending quantum bits through the atmosphere in order set up transmissions of quantum key distribution (QKD) and this will be the subject of Chapter 1 and Chapter 2. In the Quantum Communications framework, QKD represents a topic with challenging problems both theoretical and experimental. In principle QKD offers unconditional security, however practical realizations of it must face all the limitations of the real world. One of the main limitation are the losses introduced by real transmission channels. Losses cause errors and errors make the protocol less secure because an eavesdropper could try to hide his activity behind the losses. When this problem is addressed under a full theoretical point of view, one tries to model the effect of losses by means of unitary transforms which affect the qubits in average according a fixed level of link attenuation. However this approach is somehow limiting because if one has a high level of background noise and the losses are assumed in average constant, it could happen that the protocol might abort or not even start, being the predicted QBER to high. To address this problem and generate key when normally it would not be possible, we have proposed an adaptive real time selection (ARTS) scheme where transmissivity peaks are instantaneously detected. In fact, an additional resource may be introduced to estimate the link transmissivity in its intrinsic time scale with the use of an auxiliary classical laser beam co-propagating with the qubits but conveniently interleaved in time. In this way the link scintillation is monitored in real time and the selection of the time intervals of high channel transmissivity corresponding to a viable QBER for a positive key generation is made available. In Chapter 2 we present a demonstration of this protocol in conditions of losses equivalent to long distance and satellite links, and with a range of scintillation corresponding to moderate to severe weather. A useful criterion for the preselection of the low QBER interval is presented that employs a train of intense pulses propagating in the same path as the qubits, with parameters chosen such that its fluctuation in time reproduces that of the quantum communication. For what concern the content of Chapter 3 we describe a novel principle for true random number generator (TRNG) which is based on the observation that a coherent beam of light crossing a very long path with atmospheric turbulence may generate random and rapidly varying images. To implement our method in a proof of concept demonstrator, we have chosen a very long free space channel used in the last years for experiments in Quantum Communications at the Canary Islands. Here, after a propagation of 143 km at an altitude of the terminals of about 2400 m, the turbulence in the path is converted into a dynamical speckle at the receiver. The source of entropy is then the atmospheric turbulence. Indeed, for such a long path, a solution of the Navier-Stokes equations for the {atmospheric flow in which the beam propagates is out of reach. Several models are based on the Kolmogorov statistical theory, which parametrizes the repartition of kinetic energy as the interaction of decreasing size eddies. However, such models only provide a statistical description for the spot of the beam and its wandering and never an instantaneous prediction for the irradiance distribution. These are mainly ruled by temperature variations and by the wind and cause fluctuations in the air refractive index. For such reason, when a laser beam is sent across the atmosphere, this latter may be considered as a dynamic volumetric scatterer which distorts the beam wavefront. We will evaluate the experimental data to ensure that the images are uniform and independent. Moreover, we will assess that our method for the randomness extraction based on the combinatorial analysis is optimal in the context of Information Theory. In Chapter 5 we will present a new approach for what concerns the generation of random bits from quantum physical processes. Quantum Mechanics has been always regarded as a possible and valuable source of randomness, because of its intrinsic probabilistic Nature. However the typical paradigm is employed to extract random number from a quantum system it commonly assumes that the state of said system is pure. Such assumption, only in theory would lead to full and unpredictable randomness. The main issue however it is that in real implementations, such as in a laboratory or in some commercial device, it is hardly possible to forge a pure quantum state. One has then to deal with quantum state featuring some degree of mixedness. A mixed state however might be somehow correlated with some other system which is hold by an adversary, a quantum eavesdropper. In the extreme case of a full mixed state, practically one it is like if he is extracting random numbers from a classical state. In order to do that we will show how it is important to shift from a classical randomness estimator, such as the min-classical entropy H-min(Z) of a random variable Z to quantum ones such as the min-entropy conditioned on quantum side information E. We have devised an effective protocol based on the entropic uncertainty principle for the estimation of the min-conditional entropy. The entropic uncertainty principle lets one to take in account the information which is shared between multiple parties holding a multipartite quantum system and, more importantly, lets one to bound the information a party has on the system state after that it has been measured. We adapted such principle to the bipartite case where an user Alice, A, is supplied with a quantum system prepared by the provider Eve, E, who could be maliciously correlated to it. In principle then Eve might be able to predict all the outcomes of the measurements Alice performs on the basis Z in order to extract random numbers from the system. However we will show that if Alice randomly switches from the measurement basis to a basis X mutually unbiased to Z, she can lower bound the min entropy conditioned to the side information of Eve. In this way for Alice is possible to expand a small initial random seed in a much larger amount of trusted numbers. We present the results of an experimental demonstration of the protocol where random numbers passing the most rigorous classical tests of randomness were produced. In Chapter 6, we will provide a secure generation scheme for a continuos variable (CV) QRNG. Since random true random numbers are an invaluable resource for both the classical Information Technology and the uprising Quantum one, it is clear that to sustain the present and future even growing fluxes of data to encrypt it is necessary to devise quantum random number generators able to generate numbers in the rate of Gigabit or Terabit per second. In the Literature are given several examples of QRNG protocols which in theory could reach such limits. Typically, these are based on the exploitation of the quadratures of the electro-magnetic field, regarded as an infinite bosonic quantum system. The quadratures of the field can be measured with a well known measurement scheme, the so called homodyne detection scheme which, in principle, can yield an infinite band noise. Consequently the band of the random signal is limited only by the passband of the devices used to measure it. Photodiodes detectors work commonly in the GHz band, so if one sample the signal with an ADC enough fast, the Gigabit or Terabit rates can be easily reached. However, as in the case of discrete variable QRNG, the protocols that one can find in the Literature, do not properly consider the purity of the quantum state being measured. The idea has been to extend the discrete variable protocol of the previous Chapter, to the Continuous case. We will show how in the CV framework, not only the problem of the state purity is given but also the problem related to the precision of the measurements used to extract the randomness

    Optical quantum random number generation: applications of single-photon event timing

    Get PDF
    This dissertation is the result of research which, although electrical and computer engineering in nature, also aims to improve the performance of many systems in the field of quantum information. For example, random number generators are used in almost all areas of science, and the initial portion of this work details the theory, design, and characterization of two photon-arrival-time quantum random number generators (QRNGs). After the QRNGs were completed, it was realized that their performance was severely limited both by the maximum detection rate of the single-photon detectors used, and the precision at which the arrival times could be resolved. The single-photon detectors used for both QRNGs are single-photon avalanche photodiodes (SPADs), devices which when operated below their breakdown voltage can create a macroscopic amount of current (an avalanche) in response to a single incident photon. Some of this charge can become trapped in defects or impurities; if this trapped charge is released when the SPAD is active, a secondary ‘false’ detection event, or ‘afterpulse’ can occur. To lower the afterpulse probability to reasonable levels (< 1%), we attempted to reduce the amount of avalanche charge by halting its growth promptly with high-speed electronics, so that defects have a lower probability of becoming populated in the first place. Initial results show reductions in afterpulse probability by up to a factor of 12, corresponding to a ~20% decrease in dead time, a value that could be improved further. We developed an FPGA-based time-to-digital converter system for use specifically with SPADs, achieving a time-bin resolution of 100 ps, with lower dead time and higher maximum detection rate than all currently available detection systems. This further allowed for the creation of a new higher-order SPAD characterization technique, which was identified previously unknown subtleties to SPAD operation. Finally, we developed an ultra-low-latency QRNG, which was used in one of the recent loophole-free demonstrations of quantum nonlocality. The final latency was below 2.5 ns, to our knowledge the lowest latency QRNG to date. Of special interest, however, is our subsequent exploration into the characterization of its bit-probability drift using atomic clock stability techniques. By employing the Allan deviation and implementing precision feedback, the additional frequency drift caused by environmental fluctuations is reduced such that the resulting bit stream can pass cryptographic random number tests for sample sizes up to 5 Gb. This system is currently intended for the NIST random-number beacon, a world-wide trusted source of random bits

    Security of Quantum Protocols certified by the dimension of the Hilbert space

    Get PDF
    The work of this thesis consisted in the study of experimental realization of semi-device-independent quantum protocols. The setup built has been used for both quantum key distribution and quantum random number expansion, demonstrating the feasibility of these protocols

    Understanding Quantum Technologies 2022

    Full text link
    Understanding Quantum Technologies 2022 is a creative-commons ebook that provides a unique 360 degrees overview of quantum technologies from science and technology to geopolitical and societal issues. It covers quantum physics history, quantum physics 101, gate-based quantum computing, quantum computing engineering (including quantum error corrections and quantum computing energetics), quantum computing hardware (all qubit types, including quantum annealing and quantum simulation paradigms, history, science, research, implementation and vendors), quantum enabling technologies (cryogenics, control electronics, photonics, components fabs, raw materials), quantum computing algorithms, software development tools and use cases, unconventional computing (potential alternatives to quantum and classical computing), quantum telecommunications and cryptography, quantum sensing, quantum technologies around the world, quantum technologies societal impact and even quantum fake sciences. The main audience are computer science engineers, developers and IT specialists as well as quantum scientists and students who want to acquire a global view of how quantum technologies work, and particularly quantum computing. This version is an extensive update to the 2021 edition published in October 2021.Comment: 1132 pages, 920 figures, Letter forma
    corecore